Critical: java-1.8.0-oracle security update

Synopsis

Critical: java-1.8.0-oracle security update

Type/Severity

Security Advisory: Critical

Topic

Updated java-1.8.0-oracle packages that fix several security issues are now
available for Oracle Java for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and
the Oracle Java Software Development Kit.

This update fixes several vulnerabilities in the Oracle Java Runtime
Environment and the Oracle Java Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE Critical
Patch Update Advisory page, listed in the References section.
(CVE-2014-3566, CVE-2014-6549, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591,
CVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403,
CVE-2015-0406, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412,
CVE-2015-0413, CVE-2015-0421, CVE-2015-0437)

The CVE-2015-0383 issue was discovered by Red Hat.

Note: With this update, the Oracle Java SE now disables the SSL 3.0
protocol to address the CVE-2014-3566 issue (also known as POODLE). Refer
to the Red Hat Bugzilla bug linked to in the References section for
instructions on how to re-enable SSL 3.0 support if needed.

All users of java-1.8.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 8 Update 31 and resolve these issues.
All running instances of Oracle Java must be restarted for the update to
take effect.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

Affected Products

  • Oracle Java (Restricted Maintenance) (for RHEL Server) 6 x86_64
  • Oracle Java (Restricted Maintenance) (for RHEL Server) 6 i386
  • Oracle Java (Restricted Maintenance) (for RHEL Client) 6 x86_64
  • Oracle Java (Restricted Maintenance) (for RHEL Client) 6 i386
  • Oracle Java (Restricted Maintenance) (for RHEL Compute Node) 6 x86_64
  • Oracle Java (Restricted Maintenance) (for RHEL Workstation) 6 x86_64
  • Oracle Java (Restricted Maintenance) (for RHEL Workstation) 6 i386
  • Oracle Java (Restricted Maintenance) (for RHEL Compute Node) - Extended Update Support 6.6 x86_64
  • Oracle Java (Restricted Maintenance) (for RHEL Server) - Extended Update Support 6.6 x86_64
  • Oracle Java (Restricted Maintenance) (for RHEL Server) - Extended Update Support 6.6 i386
  • Oracle Java (Restricted Maintenance) (for RHEL Server) - AUS 6.6 x86_64

Fixes

  • BZ - 1123870 - CVE-2015-0383 OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)
  • BZ - 1152789 - CVE-2014-3566 SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack
  • BZ - 1183020 - CVE-2014-6601 OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)
  • BZ - 1183021 - CVE-2015-0412 OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)
  • BZ - 1183023 - CVE-2015-0408 OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)
  • BZ - 1183031 - CVE-2015-0395 OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)
  • BZ - 1183043 - CVE-2015-0407 OpenJDK: directory information leak via file chooser (Swing, 8055304)
  • BZ - 1183044 - CVE-2015-0410 OpenJDK: DER decoder infinite loop (Security, 8059485)
  • BZ - 1183049 - CVE-2014-6593 OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)
  • BZ - 1183645 - CVE-2014-6585 ICU: font parsing OOB read (OpenJDK 2D, 8055489)
  • BZ - 1183646 - CVE-2014-6591 ICU: font parsing OOB read (OpenJDK 2D, 8056276)
  • BZ - 1183660 - CVE-2014-6549 OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)
  • BZ - 1183670 - CVE-2015-0437 OpenJDK: code generation issue (Hotspot, 8064524)
  • BZ - 1183715 - CVE-2014-6587 OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)
  • BZ - 1184275 - CVE-2015-0403 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
  • BZ - 1184276 - CVE-2015-0421 Oracle JDK: unspecified vulnerability fixed in 8u31 (Install)
  • BZ - 1184277 - CVE-2015-0406 Oracle JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)
  • BZ - 1184278 - CVE-2015-0413 Oracle JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)

CVEs

References